Overview

Security Researcher Jobs in Cheltenham – England – UK at IO Associates

Title: Security Researcher

Company: IO Associates

Location: Cheltenham – England – UK

Category: IT/Tech, Security

Security Researcher – DV

Hybrid – 2 days in Cheltenham preferred

Various levels of seniority will be considered – salary DOE but up to £110,000 for senior candidates

eDV Clearance needed

iO Associates have partnered with a brilliant Cyber Security & Software organisation who have a global presence within National Security & the wider public sector.

Due to growth within the company, they are actively searching for a Security or Cyber Researcher to join their team.

The successful candidate will have experience as a Cyber or Security Researcher for a similarly secure customer, and be comfortable with reverse engineering principles and best practices.

In return, you will join a fast growing, global organisation that helps protect individuals and businesses around the world from cyber threats & mitigate emerging risks.

Please only apply if you are holding active, enhanced DV clearance.

You will be working on:

Both short & long term project based work involving reverse engineering & vulnerability research.

Developing high quality technical solutions for National Security customers.

You will have:

Experience in reverse engineering (x86/ARM/PowerPC etc)

A background in vulnerability research

Experience working with disassemblers

Anappreciationof the National Security landscape

Technical understanding of C programming and scripting with Python or Perl

Strong stakeholder engagement skills.

I will be reviewing CVs in order of receipt, so please don’t hesitate to apply.

If you hold this level of clearance, but are looking for a different type of role, iO Associates work across the whole SDLC & Delivery, and are keen to speak to individuals across all areas with active, enhanced DV clearance for a number of active roles.

 

Upload your CV/resume or any other relevant file. Max. file size: 800 MB.